Malware

Mikey.131550 information

Malware Removal

The Mikey.131550 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.131550 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.131550?


File Info:

name: 234A399430224DF02B54.mlw
path: /opt/CAPEv2/storage/binaries/127a1efc6b4fca5b533cad57610cac40428d1a550652c8fe42b2ab9265d6142d
crc32: 5196CB27
md5: 234a399430224df02b541a52cd4053c9
sha1: 98d757baf28ae19f20f5407858d0eed455789819
sha256: 127a1efc6b4fca5b533cad57610cac40428d1a550652c8fe42b2ab9265d6142d
sha512: b992d8da40f2793e576dcc1673608c75a8dc29a5daeacac9574a09985d6ea41125572e68366f9fd33637088ea27e2f493244310c6383c02e2ccc939c01cc526f
ssdeep: 12288:ItmvhFml5td2vvvvvEvvvvvqb5Z6ziw812i4Qog6Se:NvhI5ty5Rw8Dog6R
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T161A5EC52FF4EDC86E87C2A710CBFC66405E16C293802B54BB5D037DFD83E29269C9669
sha3_384: 484141b4f0895f618a863d4aa2f4d1d2ebac55b5332677b5358c4398c998a62ad11255a21ae88a8150e18622c46523a2
ep_bytes: 30ff604830ff604830ff604830ff6048
timestamp: 2010-11-20 10:40:35

Version Info:

0: [No Data]

Mikey.131550 also known as:

LionicTrojan.Win32.Mikey.4!c
MicroWorld-eScanGen:Variant.Mikey.131550
FireEyeGen:Variant.Mikey.131550
McAfeeArtemis!234A39943022
TrendMicro-HouseCallTROJ_GEN.R002H09KM21
ClamAVWin.Malware.Generic-9880088-0
BitDefenderGen:Variant.Mikey.131550
AvastWin32:GenMalicious-IER [Trj]
Ad-AwareGen:Variant.Mikey.131550
EmsisoftGen:Variant.Mikey.131550 (B)
BaiduWin32.Worm.Agent.u
McAfee-GW-EditionArtemis!Trojan
IkarusVirus.Win32.Ipamor
GDataGen:Variant.Mikey.131550
eGambitUnsafe.AI_Score_95%
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Mikey.131550
APEXMalicious
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/PossibleThreat
AVGWin32:GenMalicious-IER [Trj]

How to remove Mikey.131550?

Mikey.131550 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment